summaryrefslogtreecommitdiff
path: root/comms
AgeCommit message (Collapse)AuthorFilesLines
2012-09-14Remove this as the last remaining corresponding version of Asteriskjnemeth6-1480/+0
has been removed. This is included in all existing packages and is expected to be included in any new packages.
2012-09-14Remove Asterisk 1.6. This version series went end-of-line on Apriljnemeth35-4292/+0
21st, 2012. It most likely has multiple security issues. By this point, all users of this package should have migrated to comms/asterisk18 or comms/asterisk10 as this version has been marked as being deprecated for some time now. Note that this directory is likely to re-appear in late 2017 when Asterisk 16 comes out, assuming the current schedule is followed. However that will be a vastly different version as Asterisk 11 is only in the RC stage now (i.e. it will be five major versions after the one that is expected to be released later this year).
2012-09-14Update to Asterisk 1.8.16.0. This release is to fix AST-2012-012 andjnemeth2-9/+9
AST-2012-013, and some general bugs. The Asterisk Development Team has announced the release of Asterisk 1.8.16.0. The release of Asterisk 1.8.16.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- AST-2012-012: Resolve AMI User Unauthorized Shell Access through ExternalIVR * --- AST-2012-013: Resolve ACL rules being ignored during calls by some IAX2 peers * --- Handle extremely out of order RFC 2833 DTMF * --- Resolve severe memory leak in CEL logging modules. * --- Only re-create an SRTP session when needed; respond with correct crypto policy For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.16.0 Thank you for your continued support of Asterisk!
2012-09-14Update to Asterisk 10,8.0. This release is for fixing AST-2012-012 andjnemeth2-9/+9
AST-2012-013, and some general bugs. The Asterisk Development Team has announced the release of Asterisk 10.8.0. The release of Asterisk 10.8.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- AST-2012-012: Resolve AMI User Unauthorized Shell Access through ExternalIVR * --- AST-2012-013: Resolve ACL rules being ignored during calls by some IAX2 peers * --- Handle extremely out of order RFC 2833 DTMF * --- Resolve severe memory leak in CEL logging modules. * --- Only re-create an SRTP session when needed For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.8.0 Thank you for your continued support of Asterisk!
2012-09-09Update to Asterisk 10.7.1. This fixes AST-2012-012 and AST-2012-013.jnemeth2-10/+9
The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones. The release of Asterisk 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. Please note that the README-SERIOUSLY.bestpractices.txt file delivered with Asterisk has been updated due to this and other related vulnerabilities fixed in previous versions of Asterisk. * When an IAX2 call is made using the credentials of a peer defined in a dynamic Asterisk Realtime Architecture (ARA) backend, the ACL rules for that peer are not applied to the call attempt. This allows for a remote attacker who is aware of a peer's credentials to bypass the ACL rules set for that peer. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-012 and AST-2012-013, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.7.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-012.pdf * http://downloads.asterisk.org/pub/security/AST-2012-013.pdf Thank you for your continued support of Asterisk!
2012-09-09Update to Asterisk 1.8.15.1. This fixes AST-2012-012 and AST-2012-013.jnemeth2-10/+9
The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones. The release of Asterisk 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. Please note that the README-SERIOUSLY.bestpractices.txt file delivered with Asterisk has been updated due to this and other related vulnerabilities fixed in previous versions of Asterisk. * When an IAX2 call is made using the credentials of a peer defined in a dynamic Asterisk Realtime Architecture (ARA) backend, the ACL rules for that peer are not applied to the call attempt. This allows for a remote attacker who is aware of a peer's credentials to bypass the ACL rules set for that peer. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-012 and AST-2012-013, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.15.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-012.pdf * http://downloads.asterisk.org/pub/security/AST-2012-013.pdf Thank you for your continued support of Asterisk!
2012-09-07Revbump after updating graphics/cairoadam9-16/+18
2012-08-19Fix the build issue where some people were seeing chan_mgcp.sojnemeth2-2/+11
being built and others weren't by detecting the situation when it would be built and adjusting the PLIST accordingly.
2012-08-15Add PLIST part of last commit, thanks to marino@ for reminder.jnemeth1-1/+2
2012-08-15Implement a build fix for the situation where some people were seeingjnemeth1-1/+9
chan_mgcp.so being built and installed causing PLIST issues.
2012-08-03Update to Asterisk 10.7.0; this is a bug fix release:jnemeth4-47/+47
The release of Asterisk 10.7.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix deadlock potential with ast_set_hangupsource() calls. * --- Fix request routing issue when outboundproxy is used. * --- Set the Caller ID "tag" on peers even if remote party information is present. * --- Fix NULL pointer segfault in ast_sockaddr_parse() * --- Do not perform install on existing directories For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.7.0 Thank you for your continued support of Asterisk!
2012-08-03Update to Asterisk 1.8.15.0; this is a general bug fix release:jnemeth4-47/+47
The release of Asterisk 1.8.15.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix deadlock potential with ast_set_hangupsource() calls. * --- Fix request routing issue when outboundproxy is used. * --- Make the address family filter specific to the transport. * --- Fix NULL pointer segfault in ast_sockaddr_parse() * --- Do not perform install on existing directories For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.15.0 Thank you for your continued support of Asterisk!
2012-07-17- revert previousjnemeth3-16/+10
- this package is marked OWNER= for a reason! - need to figure out why chan_mgcp is only built in some situation instead of adding gross hacks - upgrade to Asterisk 10.6.1: this is a bugfix release The release of Asterisk 10.6.1 resolves an issue reported by the community and would have not been possible without your participation. Thank you! The following is the issue resolved in this release: * --- Remove a superfluous and dangerous freeing of an SSL_CTX. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.6.1 Thank you for your continued support of Asterisk!
2012-07-17- revert previousjnemeth3-16/+10
- this package is marked OWNER= for a reason! - need to figure out why chan_mgcp is built only in some situations instead of adding gross hacks - upgrade to Asterisk 1.8.14.1: this is a bugfix release The release of Asterisk 1.8.14.1 resolves an issue reported by the community and would have not been possible without your participation. Thank you! The following is the issue resolved in this release: * --- Remove a superfluous and dangerous freeing of an SSL_CTX. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.14.1 Thank you for your continued support of Asterisk!
2012-07-15comms/asterisk16: Mark NOT-FOR-DRAGONFLYmarino1-1/+3
This package has not been patched for DragonFly. There are two newer packages, asterisk10 and asterisk18 According to commit messages, this package will be removed in "not too distant future" due to being EOL.
2012-07-15comms/asterisk18: PLIST+= chan_mgcp.so (DragonFly Only)marino2-2/+8
Defined new PLIST.mgcp variable for new file: lib/asterisks/modules/chan_mgcp.so
2012-07-15comms/asterisk10: PLIST+= chan_mgcp.so (DragonFly Only)marino2-2/+8
Defined new PLIST.mgcp variable for new file: lib/asterisks/modules/chan_mgcp.so
2012-07-15Recursive bump for startup-notification* dependency change, requestedwiz2-4/+4
by Obache.
2012-07-15Update to Asterisk 10.6.0: this is a bugfix releasejnemeth3-50/+50
The Asterisk Development Team has announced the release of Asterisk 10.6.0. The release of Asterisk 10.6.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- format_mp3: Fix a possible crash in mp3_read(). * --- Fix local channel chains optimizing themselves out of a call. * --- Re-add LastMsgsSent value for SIP peers * --- Prevent sip_pvt refleak when an ast_channel outlasts its corresponding sip_pvt. * --- Send more accurate identification information in dialog-info SIP NOTIFYs. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.6.0 Thank you for your continued support of Asterisk!
2012-07-15Update to Asterisk 1.8.14.0: this is a bugfix releasejnemeth3-50/+50
The Asterisk Development Team has announced the release of Asterisk 1.8.14.0. The release of Asterisk 1.8.14.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- format_mp3: Fix a possible crash in mp3_read(). * --- Fix local channel chains optimizing themselves out of a call. * --- Update a peer's LastMsgsSent when the peer is notified of waiting messages * --- Prevent sip_pvt refleak when an ast_channel outlasts its corresponding sip_pvt. * --- Send more accurate identification information in dialog-info SIP NOTIFYs. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.14.0 Thank you for your continued support of Asterisk!
2012-07-09Don't use strcharnul from the helper library, it doesn't end up as PICjoerg2-1/+17
when compiled with Clang.
2012-07-06Update to Asterisk 10.5.2: this fixes two security issues, AST-2012-010jnemeth2-9/+9
and AST-2012-011 The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 nd Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones. The release of Asterisk 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones resolve the following two issues: * If Asterisk sends a re-invite and an endpoint responds to the re-invite with a provisional response but never sends a final response, then the SIP dialog structure is never freed and the RTP ports for the call are never released. If an attacker has the ability to place a call, they could create a denial of service by using all available RTP ports. * If a single voicemail account is manipulated by two parties simultaneously, a condition can occur where memory is freed twice causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-010 and AST-2012-011, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.5.2 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-010.pdf * http://downloads.asterisk.org/pub/security/AST-2012-011.pdf Thank you for your continued support of Asterisk!
2012-07-06Upgrade to Asterisk 1.8.13.1 -- this fixes two security issues:jnemeth2-10/+9
AST-2012-010 and AST-2012-011 The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones. The release of Asterisk 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones resolve the following two issues: * If Asterisk sends a re-invite and an endpoint responds to the re-invite with a provisional response but never sends a final response, then the SIP dialog structure is never freed and the RTP ports for the call are never released. If an attacker has the ability to place a call, they could create a denial of service by using all available RTP ports. * If a single voicemail account is manipulated by two parties simultaneously, a condition can occur where memory is freed twice causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-010 and AST-2012-011, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.13.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-010.pdf * http://downloads.asterisk.org/pub/security/pST-2012-011.pdf Thank you for your continued support of Asterisk!
2012-07-01Add desktopdb.mk and bump PKGREVISION for 118 packages as reported bydholland2-4/+6
pkglint. If any of these are wrong for some reason, please revert/adjust.
2012-06-18Honor ${PKGINFODIR} in INSTALLATION_DIRS; should fix Linux build.dholland1-2/+2
2012-06-16since in recent NetBSD, the /etc/rc.d/sdpd script was merged intoplunky2-3/+7
/etc/rc.d/bluetooth we should try to REQUIRE the correct script.
2012-06-15Update to Asterisk 10.5.1: this fixes AST-2012-009.jnemeth2-10/+9
The Asterisk Development Team has announced a security release for Asterisk 10. This security release is released as version 10.5.1. The release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 10.5.1 resolves the following issue: * A remotely exploitable crash vulnerability was found in the Skinny (SCCP) Channel driver. When an SCCP client sends an Off Hook message, followed by a Key Pad Button Message, a structure that was previously set to NULL is dereferenced. This allows remote authenticated connections the ability to cause a crash in the server, denying services to legitimate users. This issue and its resolution is described in the security advisory. For more information about the details of this vulnerability, please read security advisory AST-2012-009, which was released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.5.1 The security advisory is available at: * http://downloads.asterisk.org/pub/security/AST-2012-009.pdf Thank you for your continued support of Asterisk!
2012-06-14Recursive PKGREVISION bump for libxml2 buildlink addition.sbd14-25/+28
2012-06-09Add missing rpath in curl plugin.dholland3-5/+6
2012-06-09With the latest curl, the output of curl-config --vernum containsdholland2-4/+4
hex digits, so patching the makefile to compare it as decimal will not work. Just patch out the test entirely, as pkgsrc guarantees curl will always be present and the packaging is not equipped to deal with this check failing anyhow.
2012-06-05regen for patch-apjnemeth1-2/+2
2012-06-05Update to Asterisk 10.5.0:jnemeth7-79/+60
The Asterisk Development Team has announced the release of Asterisk 10.5.0. The release of Asterisk 10.5.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Turn off warning message when bind address is set to any. * --- Prevent overflow in calculation in ast_tvdiff_ms on 32-bit machines * --- Make DAHDISendCallreroutingFacility wait 5 seconds for a reply before disconnecting the call. * --- Fix recalled party B feature flags for a failed DTMF atxfer. * --- Fix DTMF atxfer running h exten after the wrong bridge ends. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.5.0 Thank you for your continued support of Asterisk!
2012-06-05Update to 1.8.13.0:jnemeth7-79/+59
The Asterisk Development Team has announced the release of Asterisk 1.8.13.0. The release of Asterisk 1.8.13.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Turn off warning message when bind address is set to any. * --- Prevent overflow in calculation in ast_tvdiff_ms on 32-bit machines * --- Make DAHDISendCallreroutingFacility wait 5 seconds for a reply before disconnecting the call. * --- Fix recalled party B feature flags for a failed DTMF atxfer. * --- Fix DTMF atxfer running h exten after the wrong bridge ends. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.13.0 Thank you for your continued support of Asterisk!
2012-06-03Update to Asterisk 10.4.2: this update fixes AST-2012-007 andjnemeth2-9/+9
AST-2012-008 along with some general bug fixes. ----- 10.4.1 ----- The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert2, 1.8.12.1, and 10.4.1. The release of Asterisk 1.8.11-cert2, 1.8.12.1, and 10.4.1 resolve the following two issues: * A remotely exploitable crash vulnerability exists in the IAX2 channel driver if an established call is placed on hold without a suggested music class. Asterisk will attempt to use an invalid pointer to the music on hold class name, potentially causing a crash. * A remotely exploitable crash vulnerability was found in the Skinny (SCCP) Channel driver. When an SCCP client closes its connection to the server, a pointer in a structure is set to NULL. If the client was not in the on-hook state at the time the connection was closed, this pointer is later dereferenced. This allows remote authenticated connections the ability to cause a crash in the server, denying services to legitimate users. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-007 and AST-2012-008, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.12.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.4.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-007.pdf * http://downloads.asterisk.org/pub/security/AST-2012-008.pdf Thank you for your continued support of Asterisk! ----- 10.4.2 ----- The Asterisk Development Team has announced the release of Asterisk 10.4.2. The release of Asterisk 10.4.2 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Resolve crash in subscribing for MWI notifications (Closes issue ASTERISK-19827. Reported by B. R) * --- Fix crash in ConfBridge when user announcement is played for more than 2 users (Closes issue ASTERISK-19899. Reported by Florian Gilcher) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.4.2 Thank you for your continued support of Asterisk!
2012-06-03Update to Asterisk 1.8.12.2: this update fixes fixes AST-2012-007jnemeth2-9/+9
and AST-2012-008 along with some general bug fixes. ----- 1.8.12.1 ----- The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert2, 1.8.12.1, and 10.4.1. The release of Asterisk 1.8.11-cert2, 1.8.12.1, and 10.4.1 resolve the following two issues: * A remotely exploitable crash vulnerability exists in the IAX2 channel driver if an established call is placed on hold without a suggested music class. Asterisk will attempt to use an invalid pointer to the music on hold class name, potentially causing a crash. * A remotely exploitable crash vulnerability was found in the Skinny (SCCP) Channel driver. When an SCCP client closes its connection to the server, a pointer in a structure is set to NULL. If the client was not in the on-hook state at the time the connection was closed, this pointer is later dereferenced. This allows remote authenticated connections the ability to cause a crash in the server, denying services to legitimate users. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-007 and AST-2012-008, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.12.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.4.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-007.pdf * http://downloads.asterisk.org/pub/security/AST-2012-008.pdf Thank you for your continued support of Asterisk! ----- 1.8.12.2 ----- The Asterisk Development Team has announced the release of Asterisk 1.8.12.2. The release of Asterisk 1.8.12.2 resolves an issue reported by the community and would have not been possible without your participation. Thank you! The following is the issue resolved in this release: * --- Resolve crash in subscribing for MWI notifications (Closes issue ASTERISK-19827. Reported by B. R) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.12.2 Thank you for your continued support of Asterisk!
2012-05-17fix missing <time.h> inclusion that produces:christos3-3/+16
ckcmai.o: In function `main': ckcmai.c:(.text+0x1b76): warning: warning: reference to compatibility time(); include <time.h> for correct reference
2012-05-16comms/multisync-gui: Fix indirect linking on DragonFlymarino3-5/+8
The Scons script had to be modified to accept LDFLAGS environment variable. This was piggy-backed to existing patch.
2012-05-07Set BUILDLINK_API_DEPENDS correctly (with +=, not ?=)dholland1-2/+2
2012-05-07Set BUILDLINK_ABI_DEPENDS correctly (with +=, not ?=)dholland3-6/+6
It turns out there were a lot of these.
2012-05-06Update to Asterisk 1.8.12.0: this is a bugfix releasejnemeth4-26/+26
pkgsrc changes: - set OPTIMIZE to -O3 as levels above are poorly defined and can cause problems - maintain current patch namimg convention ----- The Asterisk Development Team has announced the release of Asterisk 1.8.12.0. The release of Asterisk 1.8.12.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Prevent chanspy from binding to zombie channels * --- Fix Dial m and r options and forked calls generating warnings for voice frames. * --- Remove ISDN hold restriction for non-bridged calls. * --- Fix copying of CDR(accountcode) to local channels. * --- Ensure Asterisk acknowledges ACKs to 4xx on Replaces errors * --- Eliminate double close of file descriptor in manager.c For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.12.0 Thank you for your continued support of Asterisk!
2012-05-04Don't override optimizer settings with absurd levels.joerg11-7/+82
Fix inline definitions to work with C99 compiler.
2012-05-03Drop dependency on libXp (from Imake)obache1-4/+2
* libXp was used by Xaw8, but it had been obsolated, and in pkgsrc, x11/libXaw/buildlink3.mk had been switched to pick up Xaw7 by default. * With x11/xorg-cf-files, libXp was offered with XawClientLibs, but updated to 1.0.4, it was removed. * And pkgsrc had been switched to use always xorg-cf-files and imake from pkgsrc, so all platforms should not require libXp from libXaw with Imake. Bump PKGREVISION.
2012-05-03Update to Asterisk 10.4.0: this is a bug fix release.jnemeth3-22/+22
The Asterisk Development Team has announced the release of Asterisk 10.4.0. The release of Asterisk 10.4.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Prevent chanspy from binding to zombie channels * --- Fix Dial m and r options and forked calls generating warnings for voice frames. * --- Remove ISDN hold restriction for non-bridged calls. * --- Fix copying of CDR(accountcode) to local channels. * --- Ensure Asterisk acknowledges ACKs to 4xx on Replaces errors * --- Eliminate double close of file descriptor in manager.c For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.4.0 Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 1.6.2.24. This fixes AST-2012-004 and AST-2012-005.jnemeth2-16/+15
The 1.6.2 series went End of Life on April 21st 2012, so this was the last update. This package will be deleted in the not too distnat future. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.24 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 10.3.1. This Fixes AST-2012-004, AST-2012-005,jnemeth2-10/+9
and AST-2012-006. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue: * A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.3.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf * http://downloads.asterisk.org/pub/security/AST-2012-006.pdf Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 1.8.11.1. This fixes AST-2012-004, AST-2012-005,jnemeth2-10/+9
and AST-2012-006. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue: * A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.24 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.11.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.3.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf * http://downloads.asterisk.org/pub/security/AST-2012-006.pdf Thank you for your continued support of Asterisk!
2012-04-27Recursive bump from icu shlib major bumped to 49.obache13-24/+26
2012-04-18Fix patch checksummanu1-2/+2
2012-04-18Link chan_oss.so with libossaudio to avoid startup load failure becausemanu3-2/+23
Undefined PLT symbol "_oss_ioctl" (symnum = 64)
2012-04-15Reset maintainer, developer has left the buildingwiz1-2/+2